Analysis

  • max time kernel
    147s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2023 07:39

General

  • Target

    svchost.exe

  • Size

    549KB

  • MD5

    af7ee9681029aa4407f0bb51016b55b5

  • SHA1

    1b8fb95b2d9ef80c56dbeedd95b4034a4da54b29

  • SHA256

    7f3f6c57fd15b11e542bce5acfe2207abb78b2bdc321c3aba79ebe38355540d0

  • SHA512

    bf9b25c39708107107fc089db99567e355cfb7d1e525ff0178eadcc23b1696c1110097444666d6bd19d324eaa250150bcf0499ecb5c0fd22906963e6e80b1dfa

  • SSDEEP

    12288:xj1FdYof3S5tKH3TiKPvH5UI4KiEkBmB:NioqfKDnXHt4X

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 13 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2600
    • C:\Users\Admin\AppData\Local\Temp\RedLineClipperStub.exe
      "C:\Users\Admin\AppData\Local\Temp\RedLineClipperStub.exe"
      2⤵
      • Executes dropped EXE
      PID:2724
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:2100
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:2512
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:2684
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {FEDC1764-6429-453F-88E9-BCD6B0050F35} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:1704
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            3⤵
              PID:2824
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2924
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:1276
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              3⤵
                PID:2820
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3044
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                PID:584
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:2092
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                  3⤵
                    PID:1976
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    3⤵
                      PID:2120
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        4⤵
                        • Creates scheduled task(s)
                        PID:2060

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\RedLineClipperStub.exe

                  Filesize

                  76KB

                  MD5

                  6741d00c206f685140fd9cd0957aaaa8

                  SHA1

                  8e2da1453a6001aef807661db6940b1703846890

                  SHA256

                  8c21274f725299022fbf415925210da65702198913c4713dfe5dda09ceb2d38a

                  SHA512

                  9ea9656b2a54d7f3482d4625d52aa0c51e788ece799de5bb35e821efe138cce49e0d091e4ba683ef49d727d01ff9b912f58f5a96dac3f57441709318c364f527

                • C:\Users\Admin\AppData\Local\Temp\RedLineClipperStub.exe

                  Filesize

                  76KB

                  MD5

                  6741d00c206f685140fd9cd0957aaaa8

                  SHA1

                  8e2da1453a6001aef807661db6940b1703846890

                  SHA256

                  8c21274f725299022fbf415925210da65702198913c4713dfe5dda09ceb2d38a

                  SHA512

                  9ea9656b2a54d7f3482d4625d52aa0c51e788ece799de5bb35e821efe138cce49e0d091e4ba683ef49d727d01ff9b912f58f5a96dac3f57441709318c364f527

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  549KB

                  MD5

                  af7ee9681029aa4407f0bb51016b55b5

                  SHA1

                  1b8fb95b2d9ef80c56dbeedd95b4034a4da54b29

                  SHA256

                  7f3f6c57fd15b11e542bce5acfe2207abb78b2bdc321c3aba79ebe38355540d0

                  SHA512

                  bf9b25c39708107107fc089db99567e355cfb7d1e525ff0178eadcc23b1696c1110097444666d6bd19d324eaa250150bcf0499ecb5c0fd22906963e6e80b1dfa

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  549KB

                  MD5

                  af7ee9681029aa4407f0bb51016b55b5

                  SHA1

                  1b8fb95b2d9ef80c56dbeedd95b4034a4da54b29

                  SHA256

                  7f3f6c57fd15b11e542bce5acfe2207abb78b2bdc321c3aba79ebe38355540d0

                  SHA512

                  bf9b25c39708107107fc089db99567e355cfb7d1e525ff0178eadcc23b1696c1110097444666d6bd19d324eaa250150bcf0499ecb5c0fd22906963e6e80b1dfa

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  549KB

                  MD5

                  af7ee9681029aa4407f0bb51016b55b5

                  SHA1

                  1b8fb95b2d9ef80c56dbeedd95b4034a4da54b29

                  SHA256

                  7f3f6c57fd15b11e542bce5acfe2207abb78b2bdc321c3aba79ebe38355540d0

                  SHA512

                  bf9b25c39708107107fc089db99567e355cfb7d1e525ff0178eadcc23b1696c1110097444666d6bd19d324eaa250150bcf0499ecb5c0fd22906963e6e80b1dfa

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  549KB

                  MD5

                  af7ee9681029aa4407f0bb51016b55b5

                  SHA1

                  1b8fb95b2d9ef80c56dbeedd95b4034a4da54b29

                  SHA256

                  7f3f6c57fd15b11e542bce5acfe2207abb78b2bdc321c3aba79ebe38355540d0

                  SHA512

                  bf9b25c39708107107fc089db99567e355cfb7d1e525ff0178eadcc23b1696c1110097444666d6bd19d324eaa250150bcf0499ecb5c0fd22906963e6e80b1dfa

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  549KB

                  MD5

                  af7ee9681029aa4407f0bb51016b55b5

                  SHA1

                  1b8fb95b2d9ef80c56dbeedd95b4034a4da54b29

                  SHA256

                  7f3f6c57fd15b11e542bce5acfe2207abb78b2bdc321c3aba79ebe38355540d0

                  SHA512

                  bf9b25c39708107107fc089db99567e355cfb7d1e525ff0178eadcc23b1696c1110097444666d6bd19d324eaa250150bcf0499ecb5c0fd22906963e6e80b1dfa

                • \Users\Admin\AppData\Local\Temp\RedLineClipperStub.exe

                  Filesize

                  76KB

                  MD5

                  6741d00c206f685140fd9cd0957aaaa8

                  SHA1

                  8e2da1453a6001aef807661db6940b1703846890

                  SHA256

                  8c21274f725299022fbf415925210da65702198913c4713dfe5dda09ceb2d38a

                  SHA512

                  9ea9656b2a54d7f3482d4625d52aa0c51e788ece799de5bb35e821efe138cce49e0d091e4ba683ef49d727d01ff9b912f58f5a96dac3f57441709318c364f527

                • memory/584-89-0x00000000000C0000-0x00000000000E4000-memory.dmp

                  Filesize

                  144KB

                • memory/584-85-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1704-69-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/1704-61-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/1704-57-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1704-65-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/1704-70-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1704-71-0x0000000000480000-0x00000000004C0000-memory.dmp

                  Filesize

                  256KB

                • memory/1704-72-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1728-39-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1728-45-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1728-38-0x00000000003E0000-0x0000000000470000-memory.dmp

                  Filesize

                  576KB

                • memory/1728-68-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1728-41-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

                  Filesize

                  256KB

                • memory/1728-46-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

                  Filesize

                  256KB

                • memory/2076-1-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2076-2-0x0000000004A50000-0x0000000004A90000-memory.dmp

                  Filesize

                  256KB

                • memory/2076-3-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2076-33-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2076-4-0x0000000004A50000-0x0000000004A90000-memory.dmp

                  Filesize

                  256KB

                • memory/2076-5-0x0000000000990000-0x00000000009E8000-memory.dmp

                  Filesize

                  352KB

                • memory/2076-0-0x0000000000A60000-0x0000000000AF0000-memory.dmp

                  Filesize

                  576KB

                • memory/2600-47-0x0000000004700000-0x0000000004740000-memory.dmp

                  Filesize

                  256KB

                • memory/2600-10-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2600-23-0x0000000004700000-0x0000000004740000-memory.dmp

                  Filesize

                  256KB

                • memory/2600-42-0x0000000004700000-0x0000000004740000-memory.dmp

                  Filesize

                  256KB

                • memory/2600-22-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2600-48-0x0000000004700000-0x0000000004740000-memory.dmp

                  Filesize

                  256KB

                • memory/2600-19-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2600-16-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2600-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2600-12-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2600-40-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2600-21-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2600-8-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2600-6-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2724-44-0x0000000004A70000-0x0000000004AB0000-memory.dmp

                  Filesize

                  256KB

                • memory/2724-30-0x0000000000E40000-0x0000000000E58000-memory.dmp

                  Filesize

                  96KB

                • memory/2724-32-0x0000000004A70000-0x0000000004AB0000-memory.dmp

                  Filesize

                  256KB

                • memory/2724-31-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2724-43-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3044-74-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3044-75-0x0000000004C20000-0x0000000004C60000-memory.dmp

                  Filesize

                  256KB

                • memory/3044-76-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3044-92-0x0000000074560000-0x0000000074C4E000-memory.dmp

                  Filesize

                  6.9MB